-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0330
   K68755210: BIG-IP SYN Cookie Protection vulnerability CVE-2022-23011
                              24 January 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 BIG-IP Products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-23028 CVE-2022-23019 CVE-2022-23014
                   CVE-2022-23011  

Reference:         ESB-2022.0281

Original Bulletin: 
   https://support.f5.com/csp/article/K68755210
   https://support.f5.com/csp/article/K82793463
   https://support.f5.com/csp/article/K93526903

Comment: This bulletin contains three (3) F5 Networks security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

K68755210: BIG-IP SYN Cookie Protection vulnerability CVE-2022-23011

Original Publication Date: 19 Jan, 2022
Latest   Publication Date: 20 Jan, 2022

Security Advisory Description

On certain hardware BIG-IP platforms, virtual servers may stop responding while
processing TCP traffic due to an issue in the SYN Cookie Protection feature. (
CVE-2022-23011)

Impact

On certain hardware BIG-IP platforms, traffic is disrupted for new client
connections. This vulnerability allows a remote unauthenticated attacker to
cause a denial-of-service (DoS) on the BIG-IP system, specific to the impacted
virtual server. There is no control plane exposure; this is a data plane issue
only.

The following platforms are vulnerable:

  o i850
  o i2600
  o i2800

Security Advisory Status

F5 Product Development has assigned ID 889045 (BIG-IP) to this vulnerability.
This issue has been classified as CWE-682: Incorrect Calculation.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the Applies to (see versions) box of this
article have reached the End of Technical Support (EoTS) phase of their
lifecycle and are no longer evaluated for security issues. For more
information, refer to the Security hotfixes section of K4602: Overview of the
F5 security vulnerability response policy.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |16.x  |None          |16.0.0    |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |15.1.0 -      |15.1.4    |          |      |             |
|            |      |15.1.3        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |14.1.0 -      |14.1.3    |          |      |             |
|            |      |14.1.2        |          |          |      |             |
|BIG-IP (all +------+--------------+----------+High      |7.5   |SYN Cookie   |
|modules)    |13.x  |None          |Not       |          |      |Protection   |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |8.x   |None          |Not       |          |      |             |
|BIG-IQ      |      |              |applicable|Not       |      |             |
|Centralized +------+--------------+----------+vulnerable|None  |None         |
|Management  |7.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS-A      |1.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS-C      |1.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|Traffix SDC |5.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

Note: To use this mitigation, you must have BIG-IP AFM licensed and
provisioned. There are no other mitigations.

Important: If you apply this mitigation, you may need to also apply the
mitigation in K16101409: BIG-IP AFM vulnerability CVE-2022-23028.

You can use the BIG-IP AFM system to mitigate this vulnerability on either a
device-wide (AFM Device Protection) or an individual virtual server (AFM
Network Enabled Protection profile) basis using the TCP Half Open AFM vector
through setting appropriate thresholds.

If the AFM TCP Half Open vector is configured in both the Device Protection
settings and Network Enabled Protection profile (virtual server based), the
virtual server based Network Enabled Protection profile's detection and
mitigation threshold takes precedence over the Device Protection settings.

Note: You must set the Default Per Virtual Server SYN Check Threshold setting
to 0 to allow the AFM TCP Half Open vector to provide SYN cookie protection. To
check this value, go to System > Configuration > Local Traffic > General.

The corresponding Global SYN Check Threshold value does not trigger SYN cookie
protection and does not affect this mitigation.

  o Configure the AFM TCP Half Open DoS vector on the Network Enabled
    Protection or DoS profile
  o Configure the AFM TCP Half Open DoS vector in Device Protection

Configure the AFM TCP Half Open DoS vector on the Network Enabled Protection or
DoS profile

 1. Log in to the Configuration utility.
 2. Go to Security > DoS Protection > Protection Profiles.
 3. Select a currently used protection profile or select Create to create a new
    one.
 4. For Families, select the Network check box.
 5. For Filter Attack Vectors, enter the following:

    TCP Half Open

 6. Select the Network box.
 7. Under Vector Name, select TCP Half Open.
 8. For State, select Mitigate.
 9. For Threshold Mode, select Fully Manual.
10. Set Detection Threshold EPS to Specify and enter 7000.
11. Set Mitigation Threshold EPS to Specify and enter 8000.
12. Select Commit Changes to System.

Associate the security profile with your virtual server

 1. Log in to the Configuration utility.
 2. Go to Local Traffic > Virtual Servers > Virtual Server List.
 3. Select your virtual server.
 4. From the Security tab, select Policies.
 5. For DoS Protection Profile, select Enabled, and then select the name of the
    DoS protection profile you created in the previous procedure.
 6. Select Update.

Note: The threshold values configured in DoS and protection profiles are
enforced on a per-virtual basis regardless of the number of Traffic Management
Microkernel (TMM) processes on the BIG-IP host.

Configure the AFM TCP Half Open DoS vector in Device Protection

Enforced detection and mitigation thresholds are the configured value entered
multiplied by the number of TMMs. The system interprets the configured value as
per-TMM.

For example, if a BIG-IP device has eight TMMs, setting the Mitigation
Threshold EPS (events per second) to 8000 enables the BIG-IP system to handle
approximately 64000 EPS of half open TCP connections before it starts
challenging attack traffic with SYN cookies, similar to how the Global SYN
Check Threshold enforces SYN cookie protection. However, as soon as a single
TMM crosses the 8000 EPS threshold, it is flagged as an attack and mitigation
starts.

Note: Determining the correct threshold value is specific to your environment.
In this example, the 64000 value is the system default and a starting point for
you to increase or decrease as needed.

The following example assumes a total 64000 EPS on an eight-TMM system:

 1. Log in to the Configuration utility.
 2. Go to Security > DoS Protection > Device Protection.
 3. Select Network.
 4. For Filter Attack Vectors, enter the following:

    TCP Half Open

 5. Under Attack Type, select TCP Half Open.
 6. For State, select Mitigate.
 7. For Threshold Mode, select Fully Manual.
 8. Set Detection Threshold EPS to 7000.
 9. Set Mitigation Threshold EPS to 8000.
10. Select Commit Changes to System.

Acknowledgements

This issue was discovered internally by F5.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K48955220: Installing an OPSWAT Endpoint Security update on BIG-IP APM
    systems (11.4.x and later)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents
  o K74451051: Configuring SYN cookie protection (13.x - 16.x)
  o K49869231: BIG-IP AFM operations guide | Chapter 5: Denial of Service
  o K15023: The BIG-IP AFM system enforces DoS Device Configuration vector
    thresholds and limits for each TMM

- ------------------------------------------------------------------------------------------------------

TITLE: K82793463: BIG-IP MRF Diameter vulnerability CVE-2022-23019
URL:   https://support.f5.com/csp/article/K82793463

=== ESB ===vVv=== SCRAPED BULLETIN BODY ===vVv=== ESB ===


K82793463: BIG-IP MRF Diameter vulnerability CVE-2022-23019

Original Publication Date: 19 Jan, 2022

Security Advisory Description

When a message routing type virtual server is configured with both Diameter
Session and Router Profiles, undisclosed traffic can cause an increase in
memory resource utilization. (CVE-2022-23019)

Impact

System performance can degrade until the process is either forced to restart or
is manually restarted. This vulnerability allows a remote, unauthenticated
attacker to cause a degradation of service that can lead to a denial-of-service
(DoS) on the BIG-IP system. There is no control plane exposure; this is a data
plane issue only.

Security Advisory Status

F5 Product Development has assigned ID 1030689 (BIG-IP) to this vulnerability.
This issue has been classified as CWE-20: Improper Input Validation.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the Applies to (see versions) box of this
article have reached the End of Technical Support (EoTS) phase of their
lifecycle and are no longer evaluated for security issues. For more
information, refer to the Security hotfixes section of K4602: Overview of the
F5 security vulnerability response policy.

+-----------+------+-----------+----------+----------+------+-----------------+
|           |      |Versions   |Fixes     |          |CVSSv3|Vulnerable       |
|Product    |Branch|known to be|introduced|Severity  |score^|component or     |
|           |      |vulnerable^|in        |          |2     |feature          |
|           |      |1          |          |          |      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+
|           |16.x  |16.1.0 -   |16.1.2    |          |      |                 |
|           |      |16.1.1     |          |          |      |                 |
|           +------+-----------+----------+          |      |                 |
|           |15.x  |15.1.0 -   |15.1.4.1  |          |      |                 |
|           |      |15.1.4     |          |          |      |                 |
|           +------+-----------+----------+          |      |Message Routing  |
|           |14.x  |14.1.0 -   |14.1.4.4  |          |      |Virtual Server   |
|BIG-IP (all|      |14.1.4     |          |          |      |configured with  |
|modules)   +------+-----------+----------+High      |7.5   |both Diameter    |
|           |13.x  |13.1.0 -   |None      |          |      |Session and      |
|           |      |13.1.4     |          |          |      |Router Profile   |
|           +------+-----------+----------+          |      |                 |
|           |12.x  |12.1.0 -   |Will not  |          |      |                 |
|           |      |12.1.6     |fix       |          |      |                 |
|           +------+-----------+----------+          |      |                 |
|           |11.x  |None       |Not       |          |      |                 |
|           |      |           |applicable|          |      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+
|           |8.x   |None       |Not       |          |      |                 |
|BIG-IQ     |      |           |applicable|Not       |      |                 |
|Centralized+------+-----------+----------+vulnerable|None  |None             |
|Management |7.x   |None       |Not       |          |      |                 |
|           |      |           |applicable|          |      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+
|F5OS-A     |1.x   |None       |Not       |Not       |None  |None             |
|           |      |           |applicable|vulnerable|      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+
|F5OS-C     |1.x   |None       |Not       |Not       |None  |None             |
|           |      |           |applicable|vulnerable|      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+
|Traffix SDC|5.x   |None       |Not       |Not       |None  |None             |
|           |      |           |applicable|vulnerable|      |                 |
+-----------+------+-----------+----------+----------+------+-----------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

F5 recommends that you configure the BIG-IP systems with high availability (HA)
to lessen the impact of the vulnerability.

  o Configure systems with HA clustering. For more information, refer to
    K02234544: Manually setting up device service clustering.
  o Configure the HA table to take specific actions. For more information,
    refer to K9231: Overview of BIG-IP daemon heartbeat failsafe.

Acknowledgements

This issue was discovered internally by F5.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- -----------------------------------------------------------------------------------------------------

TITLE: K93526903: BIG-IP APM portal access vulnerability CVE-2022-23014
URL:   https://support.f5.com/csp/article/K93526903

=== ESB ===vVv=== SCRAPED BULLETIN BODY ===vVv=== ESB ===


K93526903: BIG-IP APM portal access vulnerability CVE-2022-23014

Original Publication Date: 19 Jan, 2022

Security Advisory Description

When BIG-IP APM portal access is configured on a virtual server,
undisclosed requests can cause the Traffic Management Microkernel (TMM) to
terminate. (CVE-2022-23014)

Impact

Traffic is disrupted while the TMM process restarts. This vulnerability allows
an authenticated remote attacker to cause a denial-of-service (DoS) on the
BIG-IP system. There is no control plane exposure; this is a data plane issue
only.

Security Advisory Status

F5 Product Development has assigned ID 968893 (BIG-IP) to this
vulnerability. This issue has been classified as CWE-20: Improper Input
Validation.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the Applies to (see versions) box of this
article have reached the End of Technical Support (EoTS) phase of their
lifecycle and are no longer evaluated for security issues. For more
information, refer to the Security hotfixes section of K4602: Overview of the
F5 security vulnerability response policy.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |16.x  |16.1.0 -      |16.1.2    |          |      |             |
|            |      |16.1.1        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |15.1.0 -      |15.1.4.1  |          |      |             |
|            |      |15.1.4        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |None          |Not       |          |      |             |
|BIG-IP (APM)|      |              |applicable|          |      |BIG-IP APM   |
|            +------+--------------+----------+High      |7.5   |portal access|
|            |13.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |16.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |None          |Not       |          |      |             |
|BIG-IP (all |      |              |applicable|Not       |      |             |
|modules)    +------+--------------+----------+vulnerable|None  |None         |
|            |13.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |8.x   |None          |Not       |          |      |             |
|BIG-IQ      |      |              |applicable|Not       |      |             |
|Centralized +------+--------------+----------+vulnerable|None  |None         |
|Management  |7.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS-A      |1.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS-C      |1.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|Traffix SDC |5.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you can associate an iRule to the affected
BIG-IP APM virtual server. For more information about the iRule, contact F5
Support.

Acknowledgements

This issue was discovered internally by F5.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HIzH
-----END PGP SIGNATURE-----